Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 21:37

General

  • Target

    0020351cc4c2a3ea6e0b1fc5fa684fe3_JaffaCakes118.exe

  • Size

    132KB

  • MD5

    0020351cc4c2a3ea6e0b1fc5fa684fe3

  • SHA1

    626f9da100fe83bbee5a25d52b87a3d4b48be5c9

  • SHA256

    a67915345f7a32e7c40c51469a983ae18b731a658c04e370f2674ce8246c32dd

  • SHA512

    e109d10bb84c33c246b1ba55c29949d2027389a5ad8d6c22770fefbbe162024dcedd573b69537109743b6dde0d85b6cebfd5e4460eef58d22c852a0325fcbdad

  • SSDEEP

    3072:qTu19iMnR4ueRRKAQWXpr5r3/47hpK1W:qy1RrGFQ6r5c7

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0020351cc4c2a3ea6e0b1fc5fa684fe3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0020351cc4c2a3ea6e0b1fc5fa684fe3_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4444
    • C:\Users\Admin\AppData\Local\Temp\0020351cc4c2a3ea6e0b1fc5fa684fe3_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\0020351cc4c2a3ea6e0b1fc5fa684fe3_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:3388
  • C:\Windows\SysWOW64\plaindsm.exe
    "C:\Windows\SysWOW64\plaindsm.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\plaindsm.exe
      "C:\Windows\SysWOW64\plaindsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3436

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1636-22-0x00000000014A0000-0x00000000014C0000-memory.dmp

    Filesize

    128KB

  • memory/1636-30-0x00000000000B0000-0x00000000000D3000-memory.dmp

    Filesize

    140KB

  • memory/1636-16-0x0000000001480000-0x0000000001499000-memory.dmp

    Filesize

    100KB

  • memory/1636-18-0x0000000001460000-0x0000000001479000-memory.dmp

    Filesize

    100KB

  • memory/1636-21-0x0000000001480000-0x0000000001499000-memory.dmp

    Filesize

    100KB

  • memory/1636-31-0x0000000001460000-0x0000000001479000-memory.dmp

    Filesize

    100KB

  • memory/3388-7-0x0000000002590000-0x00000000025A9000-memory.dmp

    Filesize

    100KB

  • memory/3388-8-0x0000000002570000-0x0000000002589000-memory.dmp

    Filesize

    100KB

  • memory/3388-12-0x0000000002590000-0x00000000025A9000-memory.dmp

    Filesize

    100KB

  • memory/3388-13-0x00000000025B0000-0x00000000025D0000-memory.dmp

    Filesize

    128KB

  • memory/3388-32-0x0000000002570000-0x0000000002589000-memory.dmp

    Filesize

    100KB

  • memory/3436-35-0x0000000001A20000-0x0000000001A39000-memory.dmp

    Filesize

    100KB

  • memory/3436-23-0x0000000001A40000-0x0000000001A59000-memory.dmp

    Filesize

    100KB

  • memory/3436-25-0x0000000001A20000-0x0000000001A39000-memory.dmp

    Filesize

    100KB

  • memory/3436-28-0x0000000001A40000-0x0000000001A59000-memory.dmp

    Filesize

    100KB

  • memory/3436-29-0x0000000001A60000-0x0000000001A80000-memory.dmp

    Filesize

    128KB

  • memory/3436-33-0x00000000000B0000-0x00000000000D3000-memory.dmp

    Filesize

    140KB

  • memory/4444-15-0x0000000000E60000-0x0000000000E79000-memory.dmp

    Filesize

    100KB

  • memory/4444-0-0x0000000000E80000-0x0000000000E99000-memory.dmp

    Filesize

    100KB

  • memory/4444-4-0x0000000000E60000-0x0000000000E79000-memory.dmp

    Filesize

    100KB

  • memory/4444-5-0x0000000000E80000-0x0000000000E99000-memory.dmp

    Filesize

    100KB

  • memory/4444-14-0x00000000000B0000-0x00000000000D3000-memory.dmp

    Filesize

    140KB

  • memory/4444-6-0x0000000000EA0000-0x0000000000EC0000-memory.dmp

    Filesize

    128KB